HackTool - GMER Rootkit Detector and Remover Execution

Last updated on:

About the rule

Rule Type

Standard

Rule Description

Detects execution of GMER, a rootkit detection and removal utility, based on known image names and cryptographic hashes. GMER scans for hidden processes, modules, services, files, registry modifications, kernel hooks, and other rootkit indicators. This detection also covers usage of GMER-related loaders and suspicious command-line parameters involving process dumping and memory captures.

Severity

Trouble

Rule journey

Attack chain scenario

Discovery (T1083) → Defense Evasion (T1562) → Impact (Varies)

Impact

Detection of rootkit scanning and removal activities, potentially indicating either attacker attempts to detect or disable security monitoring or defender activities in response to suspected rootkits.

Rule Requirement

Prerequisites


Using Windows Event Viewer

  1. Log in to a domain controller as a domain admin.
  2. Open Group Policy Management Console (GPMC) by typing gpmc.msc in the Run dialog.
  3. Create a new GPO or edit an existing one linked to the target OU.
  4. Navigate to:
    Computer Configuration → Policies → Windows Settings → Security Settings → Advanced Audit Policy Configuration → Audit Policies → Detailed Tracking
  5. Right-click on Audit Process Creation, choose Properties, check Configure the following audit events, and select Success. Click OK.
  6. Do the same for Audit Process Termination.
  7. Navigate to:
    Computer Configuration → Administrative Templates → System → Audit Process Creation
  8. Double-click Include command line in process creation events, select Enabled, and click OK.
  9. Ensure this registry path exists:
    Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Microsoft-Windows-Security-Auditing\Operational

Using Sysmon

  1. Download and install Sysmon from Microsoft Sysinternals.
  2. Open Command Prompt with administrator privileges.
  3. Create or use a Sysmon configuration file that includes process creation monitoring.
  4. Install Sysmon with the configuration using: sysmon.exe -i config.xml
  5. In your configuration file, include process creation events by defining a rule for ProcessCreate.
  6. Ensure this registry path exists:
    Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Microsoft-Windows-Sysmon\Operational

Criteria

Action1: actionname = "Process started" AND PROCESSNAME endswith "\gmer.exe" OR HASHES contains "MD5=E9DC058440D321AA17D0600B3CA0AB04,SHA1=539C228B6B332F5AA523E5CE358C16647D8BBE57,SHA256=E8A3E804A96C716A3E9B69195DB6FFB0D33E2433AF871E4D4E1EAB3097237173" select Action1.HOSTNAME,Action1.MESSAGE,Action1.COMMANDLINE,Action1.FILE_NAME,Action1.PROCESSNAME,Action1.USERNAME,Action1.PARENTPROCESSNAME

Detection

Execution Mode

realtime

Log Sources

Windows

MITRE ATT&CK

  1. T1083 – File and Directory Discovery
  2. T1562 – Impair Defenses
  3. (Impact phase may vary depending on context; not always mapped)

Security Standards

Not specifically defined for this rule but process creation auditing and command-line capture are standard monitoring practices.

Author

Nasreddine Bencherchali (Nextron Systems)

Future actions

Known False Positives

Unlikely due to specific hashes and executable names targeted.

Next Steps

  • Investigate all occurrences of gmer.exe and related loaders.
  • Confirm legitimacy of GMER usage; verify if initiated by authorized security teams or potentially adversary activity.
  • Review relevant process command-line arguments related to dumping or memory capture for suspicious behavior.
  • Enhance endpoint visibility and logging for rootkit detection and removal activities.
  • Conduct forensic analysis if unauthorized or suspicious rootkit detection/removal attempts are observed.

Mitigation

Mitigation ID

Name

Description

M1047

Audit

Enable comprehensive process creation auditing with command-line logging to monitor for unauthorized execution of rootkit detectors.

M1038

Execution Prevention

Use application control policies (e.g., AppLocker, Windows Defender Application Control) to restrict execution of unauthorized tools.

M1022

Restrict File and Directory Permissions

Ensure strict permissions on directories and files to prevent unauthorized installation or execution of rootkit detection tools.

M1024

Restrict Registry Permissions

Secure registry keys to prevent tampering or unauthorized configuration changes by malicious actors.

M1018

User Account Management

Limit user permissions, especially administrative rights, to reduce the risk of unauthorized tool execution or system tampering.

M1051

Update Software

Keep the operating system and security tools up to date to leverage the latest protections and fixes against rootkits and malware.